Connect with us

Advertising

10 Tips for Keeping Yourself Safe Online

We want to increase our readers’ awareness of cyberspace by providing them with these ten personal cybersecurity guidelines. We created these security guidelines based on our expertise in handling millions of security-related incidents for companies and professionals throughout the globe.

The Top 10 Personal Cyber Security Advice

1. Always Update Your Software

As the statistics above show, ransomware assaults were a significant threat vector in 2017 for both enterprises and consumers. Patching obsolete software, including operating systems and apps, is one of the most crucial cyber security recommendations for reducing the impact of ransomware. This assists in closing significant security holes that hackers use to access your devices.

Here are some simple pointers to get you going:

  • Activate your device’s automatic system updates.
  • A desktop web browser should use automated security upgrades.
  • Update the plugins in your web browsers, such as Flash and Java.

See our blog post on the best practices for patch management!

2. Use a firewall and antivirus software

Software for AV (antivirus) protection has been the most popular method of thwarting hostile assaults. Antivirus software prevents malware and other harmful viruses from accessing your device and corrupting your data. Use antivirus programs from reputable providers, and only have one AV application on your system.

Another crucial step in protecting your data from unwanted assaults is using a firewall. A firewall controls what traffic is permitted to reach your device and assists in blocking hackers, malware, and other harmful Internet activities. The firewalls included with Windows and Mac OS X are called Windows Firewalls and Mac Firewalls. A firewall should also be included in your router to shield your network from threats.

3. Use a password management tool and secure passwords.

You’ve likely heard that using strong passwords is essential for internet safety. Passwords are crucial for preventing hackers from accessing your info! You should take into account the following the National Institute of Standards and Technology’s (NIST) 2017 revised password policy framework:

  • It eliminated the bizarre, complicated combination of capital letters, symbols, and numerals. Instead, choose something more approachable that has a minimum of eight characters and a maximum of 64 characters.
  • Use a different password each time.
  • A minimum of four symbols, one number, one capital letter, one lowercase letter, and the characters &%#@ are not permitted in the password.
  • Pick a simple password to remember, and avoid posting password hints where hackers might see them.
  • If you forgot your password, reset it. But as a general refresh, alter it once a year.

 

Use a password management tool or account vault to organize your passwords easily. A fantastic tool for an individual is LastPass FREE. In addition to a $2/month subscription with some excellent advanced password capabilities, LastPass provides a FREE account.

4. Make use of multi-factor or two-factor authentication

Two-factor or multi-factor authentication is a service that strengthens the security of the traditional password method of online identification on different communication platforms like Gmail and zoom memojilikeclark theverge. If two-factor authentication weren’t available, you would typically submit a username and password.

However, when using two-factor authentication, you would be required to input the second form of identification, such as a Personal Identification Code, a different password, or even your fingerprint. After entering your username and password, you must input more than two additional authentication methods under multi-factor authentication.

The NIST recommends against using an SMS delivery for two-factor authentication since malware may be used to target mobile phone networks and compromise data.

5. Become knowledgeable about phishing scams and be very wary of emails, calls, and fliers.

Recently, we talked about how this year’s phishing attacks are more dangerous than ever. To fool the receiver into disclosing credentials, clicking an unsafe link, or opening an attachment that infects the user’s machine with malware, a trojan horse, or an exploit for a zero-day vulnerability, the attacker adopts a false identity. This often triggers a ransomware assault. In actuality, phishing efforts are the source of 90% of ransomware assaults.

Several crucial cyber security advice on phishing tactics to keep in mind are as follows:

  • In conclusion, avoid opening emails from unknown senders.
  • Understanding which connections are secure and which are not. To find out where a link leads, hover over it.
  • Always be wary of emails sent to you; check to verify who sent it and whether any grammar mistakes are there.
  • Friends who have also contracted the disease may send you malicious links. So, proceed with caution!

6. Guard your private, identifiable information (PII)

Personal Identifiable Information (PII) is any data a cybercriminal may use to discover or identify a specific person. Name, address, phone number, date of birth, Social Security Number, IP address, location information, and other physical or digital identification data are all examples of PII. Companies should secure credit card information if they adhere to PCI DSS requirements.

It would be best if you were very careful about the information you publish online in the new “always-on” world of social media. You should post as little information about yourself on social media as possible. Consider checking the privacy options on your social media accounts, especially Facebook. Your risk of a security breach will significantly rise if you include your home address, birthday, or other PII information. Hackers make use of this knowledge!

7. Make secure use of your mobile devices

According to McAfee Labs, your mobile device is now a target for more than 1.5 million new occurrences of mobile malware where rh 01 error on play store is displayed on mobile phones. Here are a few short suggestions for protecting mobile devices:

  1. Make a Tough Mobile Passcode That Isn’t Your Birthdate or a Bank PIN
  2. Install apps only from dependable sources
  3. Update Your Device Often, as Older Operating Systems Have Vulnerabilities That Hackers Can Exploit
  4. Don’t communicate confidential or sensitive information by text or email.
  5. Leverage To stop loss or theft, use Find My iPhone or the Android Device Manager.
  6. Utilize iCloud or Android’s Backup & Sync feature regularly to back up your mobile device.

8. Regularly backup your data

Regular data backups are an underrated aspect of personal internet security. The finest IT and security administrators follow the basic 3-2-1 backup guidelines. You’ll retain three copies of your data—two on local and external hard drives and one off-site—on two distinct kinds of media (cloud storage).

The only option to recover your data if you fall victim to malware or ransomware is to wipe your computers clean and restore from a recent backup.

9. Avoid Using Free WiFi

Never connect to a public WiFi network without a Virtual Private Network (VPN). The communication between your device and the VPN server is encrypted when VPN software is used.

Therefore, it will be considerably more challenging for cybercriminals to access your data on your smartphone. Use your phone network if you don’t have a VPN and security is a concern.

10. Regularly check your online accounts and credit reports for changes.

Consumers must now more than ever protect their online accounts and keep an eye on their credit reports in light of the recent Equifax incident. The best approach for you to now safeguard your personal credit information from hackers is to place a credit freeze on it. In essence, it enables you to utilize a unique identification number (PIN) that only you would know to lock your credit. Then, if you need to apply for credit, you may use this PIN.

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: